Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Sean Turner <turners@ieca.com> Mon, 11 May 2015 11:51 UTC

Return-Path: <turners@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCB881A1B69 for <cfrg@ietfa.amsl.com>; Mon, 11 May 2015 04:51:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.501
X-Spam-Level:
X-Spam-Status: No, score=-0.501 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dcruwG5m3WXL for <cfrg@ietfa.amsl.com>; Mon, 11 May 2015 04:51:41 -0700 (PDT)
Received: from gateway34.websitewelcome.com (gateway34.websitewelcome.com [192.185.149.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C48901A1B5F for <cfrg@irtf.org>; Mon, 11 May 2015 04:51:41 -0700 (PDT)
Received: by gateway34.websitewelcome.com (Postfix, from userid 500) id F15F923AF799; Mon, 11 May 2015 06:51:40 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway34.websitewelcome.com (Postfix) with ESMTP id DE52323AF760 for <cfrg@irtf.org>; Mon, 11 May 2015 06:51:40 -0500 (CDT)
Received: from [204.42.252.17] (port=49618 helo=[5.5.33.169]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1YrmFI-0004mj-74 for cfrg@irtf.org; Mon, 11 May 2015 06:51:40 -0500
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <878ud4b5xe.fsf@alice.fifthhorseman.net>
Date: Mon, 11 May 2015 13:51:36 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <617325CE-2B1D-49AF-9C9A-5D5CDF63B0D6@ieca.com>
References: <5546032D.5070208@isode.com> <878ud4b5xe.fsf@alice.fifthhorseman.net>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 204.42.252.17
X-Exim-ID: 1YrmFI-0004mj-74
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([5.5.33.169]) [204.42.252.17]:49618
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 1
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/lHdPPYrLDx-J-S78pJMInz9SizU>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 May 2015 11:51:43 -0000

On May 04, 2015, at 19:37, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:

> On Sun 2015-05-03 07:14:53 -0400, Alexey Melnikov wrote:
>> 1. CFRG should stick to randomised signature schemes only.
>> 
>> 2. CFRG should adopt deterministic signature scheme only.
>> 
>> 3. De-randomisation should be an optional feature for implementers to
>> decide upon (i.e. both choices 1 and 2 allowed).
> 
> I prefer 2, for reasons of robustness and simplicity.  I don't expect
> this to rule out CFRG review of a non-deterministic signature scheme in
> the future, should one come up, but for the present process, we should
> stick to deterministic signature schemes.  Let's give implementers fewer
> ways to trip up.
> 
>   —dkg

+1

spt